• caglararli@hotmail.com
  • 05386281520

CVE-2020-26630 | Hospital Management System 4.0 Doctor Specialization sql injection (ID 176302)

Çağlar Arlı      -    74 Views

CVE-2020-26630 | Hospital Management System 4.0 Doctor Specialization sql injection (ID 176302)

A vulnerability was found in Hospital Management System 4.0. It has been classified as critical. This affects an unknown part. The manipulation of the argument Doctor Specialization leads to sql injection. This vulnerability is uniquely identified as CVE-2020-26630. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.